WO2011141388A1 - Methods, devices and computer program supports for password generation and verification - Google Patents

Methods, devices and computer program supports for password generation and verification Download PDF

Info

Publication number
WO2011141388A1
WO2011141388A1 PCT/EP2011/057345 EP2011057345W WO2011141388A1 WO 2011141388 A1 WO2011141388 A1 WO 2011141388A1 EP 2011057345 W EP2011057345 W EP 2011057345W WO 2011141388 A1 WO2011141388 A1 WO 2011141388A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
property
user
passwords
input
Prior art date
Application number
PCT/EP2011/057345
Other languages
French (fr)
Inventor
Davide Alessio
Marc Eluard
Yves Maetz
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing filed Critical Thomson Licensing
Priority to KR1020127029352A priority Critical patent/KR20130072210A/en
Priority to US13/697,135 priority patent/US9384343B2/en
Priority to CN201180023673.3A priority patent/CN102884534B/en
Priority to EP11718990.2A priority patent/EP2569725B1/en
Priority to JP2013509523A priority patent/JP5833640B2/en
Publication of WO2011141388A1 publication Critical patent/WO2011141388A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/02Input arrangements using manually operated switches, e.g. using keyboards or dials
    • G06F3/023Arrangements for converting discrete items of information into a coded form, e.g. arrangements for interpreting keyboard generated codes as alphanumeric codes, operand codes or instruction codes
    • G06F3/0233Character input methods
    • G06F3/0236Character input methods using selection techniques to select from displayed items
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0489Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using dedicated keyboard keys or combinations thereof
    • G06F3/04895Guidance during keyboard input operation, e.g. prompting

Definitions

  • the present invention relates generally to computer systems and in particular to the treatment of passwords at log-on in such systems.
  • a password is constituted of a succession of symbols taken within a predefined alphabet (for example: 4 numerical values for PIN code).
  • a chosen password complies with a predefined policy.
  • US 2004/250139 and US 2009/158406 present solutions for selecting such passwords.
  • the invention is directed to a method of verification of an input password during log-on of a user to an entity protected by a password.
  • a processor receives at least one character of the input password; and verifies that the at least one received character complies with a predefined property that sets at least one requirement for allowable passwords.
  • the processor further verifies that the completed input password corresponds to the password that protects the entity.
  • the completed input password comprises a first part and a second part, the property being expressed by the second part and compliance with the property is verified by processing the first part to see if the processed first part matches the second part.
  • the property is dependent on the user.
  • the processor determines that a brute force attack has been attempted upon detection of a predetermined number of input passwords or parts of input passwords that do not respect the property for the user. It is advantageous to take appropriate action upon determination that a brute force attack has been attempted. Such appropriate action comprises at least one of issuing a warning to an administrator, issuing a warning to the user, blocking the system and waiting a predetermined time before accepting further log-on attempts.
  • the invention is directed to a device for verifying an input password during log-on of a user to an entity protected by a password.
  • the device comprises an interface for receiving password characters; and a processor for verifying that at least one received password character complies with a predefined property that sets at least one requirement for allowable passwords.
  • the interface is further for receiving an indication that the input password is complete and wherein the processor is further for verifying that the completed input password corresponds to the password that protects the entity.
  • the completed input password comprises a first part and a second part, wherein the property is expressed by the second part, and the processor is adapted to verify compliance with the property by processing the first part to see if the processed first part matches the second part.
  • the property is dependent on a user of the password .
  • the processor is further for determining that a brute force attack has been attempted upon detection of a predetermined number of input passwords or parts of input passwords that do not respect the property for the user. It is advantageous to take appropriate action upon determination that a brute force attack has been attempted. Such appropriate action comprises at least one of issuing a warning to an administrator, issuing a warning to the user, blocking the system and waiting a predetermined time before accepting further log-on attempts.
  • the invention is directed to a computer program product storing instructions of a software program that, when executed by a processor during log-on of a user to an entity protected by a password, receives at least one character of an input password; and verifies that the at least one received character complies with a predefined property that sets at least one requirement for allowable passwords.
  • Figure 2 illustrates a method of password generation according to a preferred embodiment of the present invention.
  • Figure 3 illustrates a method of password verification according to a preferred embodiment of the present invention.
  • FIG. 1 illustrates an exemplary system in which the invention may be implemented.
  • the system comprises a computing device (“computer") 1 10 and an authentication server 120; it will be appreciated that the invention may be implemented on the computer 1 10, the authentication server 120, or both the computer 1 10 and the authentication server 1 20.
  • the computer 1 10 and the authentication server 120 can be any kind of suitable computer or device capable of performing calculations, such as a standard Personal Computer (PC) or workstation.
  • the computer 1 10 and the authentication server 120 each preferably comprise at least one processor 1 1 1 , 121 , RAM memory 1 12, 122, a user interface 1 13, 123 for interacting with a user, and a second interface 1 14, 124 for interaction with other devices over connection 130.
  • the computer 1 10 and the authentication device 120 each also preferably comprise an interface for reading a software program from a digital data support 140 that stores instructions that, when executed by a processor, performs any of the password methods described hereinafter.
  • a software program from a digital data support 140 that stores instructions that, when executed by a processor, performs any of the password methods described hereinafter.
  • the skilled person will appreciate that the illustrated devices are very simplified for reasons of clarity and that real devices in addition would comprise features such as persistent storage devices.
  • a main idea is to add a property a (also called 'rule' or 'function') to the set of passwords ⁇ . This will split the complete password space into two distinct subsets:
  • the rules that define them may for ease of implementation overlap, in which case one rule should take precedence over the other.
  • a rule that forbids the use of the year of birth of a user advantageously overrules any rules that would otherwise allow that specific combination.
  • the choice of the property a is a trade-off between password entropy (size of ⁇ ⁇ ) and detectability of an attack (size of ⁇ ,).
  • the use of the property a allows detection of brute force attacks. If an attacker systematically tries all password values, this will necessarily include the elements of ⁇ ,. In addition, dictionary attacks may be countered by adding known or likely dictionary elements to ⁇ ,.
  • the property a can be a complex function. It can apply to the complete password but should preferably be ensured for each symbol entry by the user interface. In this case, the symbols that can be entered at a given step depend on previously entered symbols.
  • the property a partitions the password space in two sections that are "well mixed" and of a non-negligible size, in order to ensure that a random password guessing has a non-negligible probability of using a password from the invalid subset.
  • the property a could be to alternate between uppercase and lowercase letters.
  • any character (uppercase or lowercase) can be chosen during password creation.
  • the user interface proposes the set of lowercase characters if the previous one was uppercase and vice versa. The property a is therefore verified at each step of the creation of the password.
  • the property a may depend on various elements, like for example the user name.
  • two users can have different rules to construct their passwords. For example, if the number of characters of the username is odd (respectively even), then the password should contain only uppercase (respectively lowercase) characters. Any request composed of mixed uppercase and lowercase characters will be considered as an attack. Another example is to require the sum of the number of characters of the user name and the password to be even (or odd).
  • a too complex property can have the following drawbacks: resulting passwords may be difficult to remember, and the size of valid password set ⁇ ⁇ may become too small to ensure sufficient entropy.
  • the overall level of security of the system depends on the secrecy of the property a. Knowing or guessing this property would allow to build the set of the valid password values ( ⁇ ⁇ ) and perform a dictionary attack with this set, without being detected. To make it more difficult for an attacker to reconstruct the valid subset ⁇ ⁇ , it is advantageous not to actively highlight constraints in the user interface at the login moment, but to do so only during password construction. Furthermore, the classical countermeasures used in authentication systems (e.g. maximum number of tries and imposed delay between incorrect password entries) can still be used in combination with the solution of the present invention.
  • the example also highlights the generalization of traditional countermeasures, for example avoiding dictionary attacks.
  • a first step can be to exclude a particular set, "the dictionary", of combinations that are used too often or that are too simple, for example the same digit repeated 4 times (e.g. "7777") or where the 4 digits are in an increasing sequence (e.g. "1234").
  • the system thus implemented will verify during password generation that the chosen PIN code is not part of the dictionary and, if this is the case, validates the chosen PIN code.
  • login or other kinds of authentication
  • a PIN code from the invalid subset ⁇ is entered, the system raises an exception and takes the planned countermeasures.
  • the second step can be to integrate a function a to partition the password space ⁇ into a valid subset and an invalid subset (of which the latter will be combined with the "dictionary").
  • the function a may state that the parity of every digit has to change with respect to the previous one.
  • the system optionally, enforces the observation of this rule during the generation phase by modifying its interface and, optionally, showing only valid digits.
  • password authentication the system checks that the entered PIN respects the rule a; if it doesn't, then an exception is raised and the system takes the planned countermeasures.
  • the function a allows some combinations that are forbidden by the dictionary condition.
  • the third step is to enforce, at password generation, the active condition via the interface or simply refusing an invalid PIN code.
  • the system proceeds as in step two and three verifying both conditions and otherwise raising an exception.
  • Figure 2 illustrates a method for password generation according to a preferred embodiment of the present invention. The method may be implemented on the computer 1 10 or on the authentication server 120 interacting with the computer 1 10.
  • the system may propose possible characters, i.e. characters that comply with the property a, for the next user input, step 210.
  • this step may be skipped, provided that the choice is free.
  • the step may be substituted by a step that verifies that the input character complies with the property a and refuses to accept the character if this is not the case.
  • step 220 a character is received from the user, step 220, and it is verified if the password is complete, step 230. This may be indicated by user input (such as if the user clicks on an icon or presses 'Return'), but it may also be implicit. If the password is complete, then the method ends in step 240; if not, the method returns to step 210.
  • Figure 3 illustrates a method of password verification according to a preferred embodiment of the present invention.
  • the password verification method is advantageously performed when a user logs on to an entity (an account, a device, a server etc.) protected by the password to be verified.
  • the verification method may be implemented by the computer 1 10 or the authentication server 120.
  • a character is received, step 310, and it is verified, step 320, if the character complies with the property a. If this is not the case, then it may be determined that a brute force attack has been attempted and appropriate action may be taken in step 330.
  • Appropriate action may for example be issuing a warning to an administrator and/or the user, blocking the system after the input of X non-compliant passwords, and the use of a delay before accepting a further attempt. It will be appreciated that it is possible to keep the appropriate action on hold until the entire password has been input, in which case the method continues with step 340. Appropriate action may also be deferred until a certain number of incorrect passwords (i.e. passwords that do not respect the property a) have been entered; the number of incorrect passwords may consider the time, e.g. X number of incorrect passwords in the last Y seconds.
  • a certain number of incorrect passwords i.e. passwords that do not respect the property a
  • step 340 it is verified if the password is complete, which is done in a manner similar to step 230 of the generation method. If this is not the case, then the method waits for the reception of the next character in step 210; however, if this is the case, then the input password is verified, step 350, although this may not be necessary if the property a is not respected, as such a password cannot be correct. In other words, it is verified that the input password corresponds to the password that protects the entity. As mentioned, the appropriate action may be taken at this point, as well as earlier. It should also be noted that compliancy with the property a may be postponed until this step (i.e. step 320 does not occur until step 350, either before verification of the password or after unsuccessful verification of the password).
  • Alternative embodiment compliancy with the property a may be postponed until this step (i.e. step 320 does not occur until step 350, either before verification of the password or after unsuccessful verification of the password).
  • a different way to express the property a is to attach at the end of the password, integrally chosen by the user, one or more characters chosen by the server as "authenticating padding". It is preferable that the characters are the result of a pseudo-random function taking as parameters the password entered by the user, his login and a server side secret parameter.
  • the drawback of this solution is that the user is obliged to learn few more characters added to his password.
  • HMAC Hash-based Message Authentication Code
  • the system computes an HMAC of it and returns the "complete" password composed by chaining the password entered by the user and the first n bits of the HMAC.
  • the user enters the password, whereupon the system checks if it is a possible password, verifying that the last n bits correspond with the HMAC value. It will be appreciated that the present invention can provide a way of verifying passwords that:

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

During log-on of a user to an entity protected by a password, the password is verified by iteratively receiving (310) a password character; and verifying that the received character complies with a predefined property (a) that sets at least one requirement for allowable passwords. If this is not the case, then this can indicate a brute force attack and appropriate action may be taken. The property a may be dependent on the user. Also provided are a corresponding device (120) and a computer program product (140).

Description

METHODS, DEVICES AND COMPUTER PROGRAM SUPPORTS FOR PASSWORD GENERATION AND VERIFICATION
TECHNICAL FIELD
The present invention relates generally to computer systems and in particular to the treatment of passwords at log-on in such systems.
BACKGROUND
This section is intended to introduce the reader to various aspects of art, which may be related to various aspects of the present invention that are described and/or claimed below. This discussion is believed to be helpful in providing the reader with background information to facilitate a better understanding of the various aspects of the present invention. Accordingly, it should be understood that these statements are to be read in this light, and not as admissions of prior art.
Passwords are ubiquitous in today's computer systems, for example to authenticate a user for log-on. In its generic definition, a password is constituted of a succession of symbols taken within a predefined alphabet (for example: 4 numerical values for PIN code).
In order to create 'strong' passwords, it is common to require that a chosen password complies with a predefined policy. Such a policy may for example be that the password should be at least eight characters long and that it should comprise at least one upper-case letter and at least one special character such as &, ( and =. US 2004/250139 and US 2009/158406 present solutions for selecting such passwords.
However, even password protected systems using strong passwords can be attacked either by brute force attacks (iteratively trying every possible value) or by dictionary attacks (trying a subset of preferred values). Hereinafter, these attacks will be called "automated attacks". In order to simplify their implementation, these attacks operate using low-level layers and not the authentication system's user interface. Some of these tools are even available on the Internet, for example the John the Ripper password cracker.
Current authentication systems are incapable of differentiating between automated attacks and user mistakes. By default, some authentication systems implement mechanisms to minimize the risk of automated attacks, either by inserting delays between two successive requests, by limiting the number of unsuccessful tries, or by a combination of the two. In the example of PIN codes, the number of unsuccessful tries is very often fixed to three. It can therefore be appreciated that there is a need for a solution that can allow an authentication system to detect an automated attack, thereby allowing the system to react to such attacks according to appropriate policies. The present invention provides such a solution.
SUMMARY OF INVENTION
In a first aspect, the invention is directed to a method of verification of an input password during log-on of a user to an entity protected by a password. A processor receives at least one character of the input password; and verifies that the at least one received character complies with a predefined property that sets at least one requirement for allowable passwords.
In a first preferred embodiment, all the characters of the input password and an indication that the input password is complete are received and the processor further verifies that the completed input password corresponds to the password that protects the entity. In a variant, the completed input password comprises a first part and a second part, the property being expressed by the second part and compliance with the property is verified by processing the first part to see if the processed first part matches the second part. In a second preferred embodiment, the property is dependent on the user.
In a third preferred embodiment, the processor determines that a brute force attack has been attempted upon detection of a predetermined number of input passwords or parts of input passwords that do not respect the property for the user. It is advantageous to take appropriate action upon determination that a brute force attack has been attempted. Such appropriate action comprises at least one of issuing a warning to an administrator, issuing a warning to the user, blocking the system and waiting a predetermined time before accepting further log-on attempts.
In a second aspect, the invention is directed to a device for verifying an input password during log-on of a user to an entity protected by a password. The device comprises an interface for receiving password characters; and a processor for verifying that at least one received password character complies with a predefined property that sets at least one requirement for allowable passwords. In a first preferred embodiment, the interface is further for receiving an indication that the input password is complete and wherein the processor is further for verifying that the completed input password corresponds to the password that protects the entity. In a variant, the completed input password comprises a first part and a second part, wherein the property is expressed by the second part, and the processor is adapted to verify compliance with the property by processing the first part to see if the processed first part matches the second part.
In a second preferred embodiment, the property is dependent on a user of the password . In a third preferred embodiment, the processor is further for determining that a brute force attack has been attempted upon detection of a predetermined number of input passwords or parts of input passwords that do not respect the property for the user. It is advantageous to take appropriate action upon determination that a brute force attack has been attempted. Such appropriate action comprises at least one of issuing a warning to an administrator, issuing a warning to the user, blocking the system and waiting a predetermined time before accepting further log-on attempts.
In a third aspect, the invention is directed to a computer program product storing instructions of a software program that, when executed by a processor during log-on of a user to an entity protected by a password, receives at least one character of an input password; and verifies that the at least one received character complies with a predefined property that sets at least one requirement for allowable passwords.
BRIEF DESCRIPTION OF DRAWINGS
Preferred features of the present invention will now be described, by way of non-limiting example, with reference to the accompanying drawings, in which Figure 1 illustrates an exemplary system in which the invention may be implemented;
Figure 2 illustrates a method of password generation according to a preferred embodiment of the present invention; and
Figure 3 illustrates a method of password verification according to a preferred embodiment of the present invention.
DESCRIPTION OF EMBODIMENTS
Figure 1 illustrates an exemplary system in which the invention may be implemented. The system comprises a computing device ("computer") 1 10 and an authentication server 120; it will be appreciated that the invention may be implemented on the computer 1 10, the authentication server 120, or both the computer 1 10 and the authentication server 1 20. The computer 1 10 and the authentication server 120 can be any kind of suitable computer or device capable of performing calculations, such as a standard Personal Computer (PC) or workstation. The computer 1 10 and the authentication server 120 each preferably comprise at least one processor 1 1 1 , 121 , RAM memory 1 12, 122, a user interface 1 13, 123 for interacting with a user, and a second interface 1 14, 124 for interaction with other devices over connection 130. The computer 1 10 and the authentication device 120 each also preferably comprise an interface for reading a software program from a digital data support 140 that stores instructions that, when executed by a processor, performs any of the password methods described hereinafter. The skilled person will appreciate that the illustrated devices are very simplified for reasons of clarity and that real devices in addition would comprise features such as persistent storage devices. A main idea is to add a property a (also called 'rule' or 'function') to the set of passwords Ω. This will split the complete password space into two distinct subsets:
• the subset of valid passwords (i.e. the valid password space) which respect the property
• the subset of invalid password which do not respect the property
It will be appreciated that this is already the case in some prior art systems that, for example, require a password to comprise at least eight characters including one upper-case letter and one character other than a letter or a number. However, it is important to realise that this requirement is only intended to diversify the users' passwords so as to make them less susceptible to dictionary attacks; in no way does it allow detection of automated attacks and it does nothing to guide the user to valid passwords by proposing allowable characters. It will be appreciated that the subsets advantageously are dynamic and that they thus may change over time. One exemplary implantation of this dynamism is to put the n most recently used passwords in the invalid subset a
While the subsets are distinct, the rules that define them may for ease of implementation overlap, in which case one rule should take precedence over the other. For example, a rule that forbids the use of the year of birth of a user advantageously overrules any rules that would otherwise allow that specific combination. When the user enters the password through the user interface, he is limited to the valid password space Ων. The system considers any request from the invalid password space Ω, (and possibly also the third subset) as an attack and can react accordingly.
The choice of the property a is a trade-off between password entropy (size of Ων) and detectability of an attack (size of Ω,).
Thus, the use of the property a allows detection of brute force attacks. If an attacker systematically tries all password values, this will necessarily include the elements of Ω,. In addition, dictionary attacks may be countered by adding known or likely dictionary elements to Ω,. The property a can be a complex function. It can apply to the complete password but should preferably be ensured for each symbol entry by the user interface. In this case, the symbols that can be entered at a given step depend on previously entered symbols.
Preferably, the property a partitions the password space in two sections that are "well mixed" and of a non-negligible size, in order to ensure that a random password guessing has a non-negligible probability of using a password from the invalid subset. For example, for a textual password entry the property a could be to alternate between uppercase and lowercase letters. In this case, for the first symbol any character (uppercase or lowercase) can be chosen during password creation. Then, the user interface proposes the set of lowercase characters if the previous one was uppercase and vice versa. The property a is therefore verified at each step of the creation of the password.
If, for instance, the ratio r between the valid password space Ων and the invalid password space Ω, is very low (r<<1 ), then it is difficult to come up with valid passwords and the system may also be vulnerable to attacks from hackers with some knowledge of the rules. On the other hand, if r»1 , then almost all passwords are valid and the likelihood of detecting an attack is low. It would thus appear that a ratio r=1 , perhaps 0.5<r<2, is a good compromise that may be used as a rule of thumb.
The property a may depend on various elements, like for example the user name. In this case, two users can have different rules to construct their passwords. For example, if the number of characters of the username is odd (respectively even), then the password should contain only uppercase (respectively lowercase) characters. Any request composed of mixed uppercase and lowercase characters will be considered as an attack. Another example is to require the sum of the number of characters of the user name and the password to be even (or odd).
The definition of the property a can be very complex, taking into account many parameters. However, a too complex property can have the following drawbacks: resulting passwords may be difficult to remember, and the size of valid password set Ων may become too small to ensure sufficient entropy.
The overall level of security of the system depends on the secrecy of the property a. Knowing or guessing this property would allow to build the set of the valid password values (Ων) and perform a dictionary attack with this set, without being detected. To make it more difficult for an attacker to reconstruct the valid subset Ων, it is advantageous not to actively highlight constraints in the user interface at the login moment, but to do so only during password construction. Furthermore, the classical countermeasures used in authentication systems (e.g. maximum number of tries and imposed delay between incorrect password entries) can still be used in combination with the solution of the present invention.
Illustrative example
This section illustrates the inventive idea through a study case of a
PIN code. The example also highlights the generalization of traditional countermeasures, for example avoiding dictionary attacks.
Consider a PIN code: a series of 4 digits chosen in {0, ... ,9}.
In the generic, prior art case without any condition in password generation, the password space Ω is represented by all (decimal) numbers between "0000" and "9999", s = ¾¾¾¾ I Pi e {0 $}}.
Hereinafter, a PIN code is denoted p, with p= Pi zPsPs where E {0, ,.., 9) .
4 .O = 9 - For the generic case: ; J n A first step can be to exclude a particular set, "the dictionary", of combinations that are used too often or that are too simple, for example the same digit repeated 4 times (e.g. "7777") or where the 4 digits are in an increasing sequence (e.g. "1234"). The system thus implemented will verify during password generation that the chosen PIN code is not part of the dictionary and, if this is the case, validates the chosen PIN code. During login (or other kinds of authentication), if a PIN code from the invalid subset Ω, is entered, the system raises an exception and takes the planned countermeasures. In symbols: a-1' .·
Figure imgf000010_0001
l¾ = P o r Prjfi = Pi + 1}'
The second step can be to integrate a function a to partition the password space Ω into a valid subset and an invalid subset (of which the latter will be combined with the "dictionary"). For example, the function a may state that the parity of every digit has to change with respect to the previous one. The system, optionally, enforces the observation of this rule during the generation phase by modifying its interface and, optionally, showing only valid digits. During password authentication, the system checks that the entered PIN respects the rule a; if it doesn't, then an exception is raised and the system takes the planned countermeasures.
Once again, In symbols:
(¾, = [p € l ! m and i have different arity; j = i; 4} \a
In this example, the function a" allows some combinations that are forbidden by the dictionary condition. Then, the third step is to enforce, at password generation, the active condition via the interface or simply refusing an invalid PIN code. During password authentication, the system proceeds as in step two and three verifying both conditions and otherwise raising an exception.
It may easily be verified that the variability of valid PIN codes decreases from a to a", but still maintaining a size useful for the choice of the PIN code. It may also be observed that allowed and forbidden PIN code sets are of non-negligible size and are "well mixed". This latter property depends also on the tools used to attack the system and not only on the particular a function used. Optionally, as already mentioned it is possible to add variability to the function a depending on the user name. In this PIN example, it is required that the parity of the first digit of the PIN code is different from the parity of the length of the user name. Then logi denotes the user name entered by the user, and £{Ιο ι } denotes its length; further, ¾. denotes the parity of W{lo,gln}. Including this condition in a in symbols gives:
ff!... = {¾? € il I 19 , i,. and p., have different oariiy, ?' = 0.. ,,...,4} \ Ώ.· i j. = { 3 I pi = p2— = ύ. or p,÷ i = Pi + 1}
Figure 2 illustrates a method for password generation according to a preferred embodiment of the present invention. The method may be implemented on the computer 1 10 or on the authentication server 120 interacting with the computer 1 10.
First, the system may propose possible characters, i.e. characters that comply with the property a, for the next user input, step 210. In particular for the first character, this step may be skipped, provided that the choice is free. It will be appreciated that the step may be substituted by a step that verifies that the input character complies with the property a and refuses to accept the character if this is not the case.
Then a character is received from the user, step 220, and it is verified if the password is complete, step 230. This may be indicated by user input (such as if the user clicks on an icon or presses 'Return'), but it may also be implicit. If the password is complete, then the method ends in step 240; if not, the method returns to step 210.
Figure 3 illustrates a method of password verification according to a preferred embodiment of the present invention. The password verification method is advantageously performed when a user logs on to an entity (an account, a device, a server etc.) protected by the password to be verified. As with the password generation method, the verification method may be implemented by the computer 1 10 or the authentication server 120. A character is received, step 310, and it is verified, step 320, if the character complies with the property a. If this is not the case, then it may be determined that a brute force attack has been attempted and appropriate action may be taken in step 330. Appropriate action may for example be issuing a warning to an administrator and/or the user, blocking the system after the input of X non-compliant passwords, and the use of a delay before accepting a further attempt. It will be appreciated that it is possible to keep the appropriate action on hold until the entire password has been input, in which case the method continues with step 340. Appropriate action may also be deferred until a certain number of incorrect passwords (i.e. passwords that do not respect the property a) have been entered; the number of incorrect passwords may consider the time, e.g. X number of incorrect passwords in the last Y seconds.
In step 340, it is verified if the password is complete, which is done in a manner similar to step 230 of the generation method. If this is not the case, then the method waits for the reception of the next character in step 210; however, if this is the case, then the input password is verified, step 350, although this may not be necessary if the property a is not respected, as such a password cannot be correct. In other words, it is verified that the input password corresponds to the password that protects the entity. As mentioned, the appropriate action may be taken at this point, as well as earlier. It should also be noted that compliancy with the property a may be postponed until this step (i.e. step 320 does not occur until step 350, either before verification of the password or after unsuccessful verification of the password). Alternative embodiment
A different way to express the property a is to attach at the end of the password, integrally chosen by the user, one or more characters chosen by the server as "authenticating padding". It is preferable that the characters are the result of a pseudo-random function taking as parameters the password entered by the user, his login and a server side secret parameter. The drawback of this solution is that the user is obliged to learn few more characters added to his password.
As an example of this latter method is a HMAC (Hash-based Message Authentication Code) based solution: during the generation phase user enters his password, the system computes an HMAC of it and returns the "complete" password composed by chaining the password entered by the user and the first n bits of the HMAC. During the authentication phase, the user enters the password, whereupon the system checks if it is a possible password, verifying that the last n bits correspond with the HMAC value. It will be appreciated that the present invention can provide a way of verifying passwords that:
• is resistant to brute force and dictionary attacks,
• enables the system to discriminate if it is under attack,
• is compatible with existing password-based authentication systems, · is scalable (can be used on long passwords with large alphabets), and
• wherein the property a can adapt to different environments (PIN code, textual passwords, graphical passwords).
Each feature disclosed in the description and (where appropriate) the claims and drawings may be provided independently or in any appropriate combination. Features described as being implemented in hardware may also be implemented in software, and vice versa. Reference numerals appearing in the claims are by way of illustration only and shall have no limiting effect on the scope of the claims.

Claims

1 . A method of verification of an input password during log-on of a user to an entity protected by a password, the method comprising the steps in a processor (1 1 1 , 121 ) of:
- receiving (310) at least one character of the input password; and
- verifying (320) that the at least one received character complies with a predefined property (a) that sets at least one requirement for allowable passwords.
2. The method of claim 1 , wherein all the characters of the input password and an indication that the input password is complete are received and the method further comprises the step of verifying (350) that the completed input password corresponds to the password that protects the entity.
3. The method of claim 2, wherein the completed input password comprises a first part and a second part and wherein the property is expressed by the second part and wherein compliance with the property is verified by processing the first part to see if the processed first part matches the second part.
4. The method of claim 1 or 2, wherein the property is dependent on the user.
5. The method of any one of the preceding claims, further comprising the step of determining that a brute force attack has been attempted upon detection of a predetermined number of input passwords or parts of input passwords that do not respect the property for the user.
6. The method of claim 5, further comprising the step of taking appropriate action upon determination that a brute force attack has been attempted.
7. The method of claim 6, wherein appropriate action comprises at least one of issuing a warning to an administrator, issuing a warning to the user, blocking the system and waiting a predetermined time before accepting further log-on attempts.
8. A device (1 10, 120) for verifying an input password during log-on of a user to an entity protected by a password, the device (1 10, 120) comprising:
- an interface (1 1 3, 1 14, 123, 124) for receiving password characters; and
- a processor (1 1 1 , 121 ) for verifying that at least one received password character complies with a predefined property (a) that sets at least one requirement for allowable passwords.
9. The device of claim 8, wherein the interface is further for receiving an indication that the input password is complete and wherein the processor is further for verifying that the completed input password corresponds to the password that protects the entity.
10. The device of claim 9, wherein the completed input password comprises a first part and a second part and wherein the property is expressed by the second part and wherein the processor is adapted to verify compliance with the property by processing the first part to see if the processed first part matches the second part.
1 1 . The device of claim 8 or 9, wherein the property is dependent on a user of the password.
12. The device of any one of claims 8 to 1 1 , wherein the processor is further for determining that a brute force attack has been attempted upon detection of a predetermined number of input passwords or parts of input passwords that do not respect the property for the user.
13. The device of claim 12, wherein the processor is further taking appropriate action upon determination that a brute force attack has been attempted.
14. The device of claim 13, wherein appropriate action comprises at least one of issuing a warning to an administrator, issuing a warning to the user, blocking the system and waiting a predetermined time before accepting further log-on attempts.
15. A computer program product (140) having stored thereon instructions of a software program, wherein the instructions, when executed by a processor (1 1 1 , 121 ) performs the steps, during log-on of a user to an entity protected by a password, of:
- receiving (310) at least one character of an input password; and - verifying (320) that the at least one received character complies with a predefined property (a) that sets at least one requirement for allowable passwords.
PCT/EP2011/057345 2010-05-11 2011-05-06 Methods, devices and computer program supports for password generation and verification WO2011141388A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
KR1020127029352A KR20130072210A (en) 2010-05-11 2011-05-06 Methods, devices and computer program supports for password generation and verification
US13/697,135 US9384343B2 (en) 2010-05-11 2011-05-06 Methods, devices and computer program supports for password generation and verification
CN201180023673.3A CN102884534B (en) 2010-05-11 2011-05-06 Password generate and checking method and device
EP11718990.2A EP2569725B1 (en) 2010-05-11 2011-05-06 Methods, devices and computer program supports for password generation and verification
JP2013509523A JP5833640B2 (en) 2010-05-11 2011-05-06 Method, device, and computer program support for password generation and verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP10305498.7 2010-05-11
EP10305498A EP2386973A1 (en) 2010-05-11 2010-05-11 Methods, devices and computer program supports for password generation and verification

Publications (1)

Publication Number Publication Date
WO2011141388A1 true WO2011141388A1 (en) 2011-11-17

Family

ID=42835301

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2011/057345 WO2011141388A1 (en) 2010-05-11 2011-05-06 Methods, devices and computer program supports for password generation and verification

Country Status (5)

Country Link
US (1) US9384343B2 (en)
EP (2) EP2386973A1 (en)
JP (1) JP5833640B2 (en)
KR (1) KR20130072210A (en)
WO (1) WO2011141388A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186750B (en) * 2011-12-28 2017-04-12 富泰华工业(深圳)有限公司 Anti-theft touch portable device and anti-theft method
US20150295913A1 (en) * 2012-11-14 2015-10-15 Thomson Licensing Enhanced server/client login model
JP6528448B2 (en) 2015-02-19 2019-06-12 富士通株式会社 Network attack monitoring device, network attack monitoring method, and program
CN108256317B (en) * 2017-12-05 2023-04-18 西安交大捷普网络科技有限公司 Weak password detection method
US11055398B2 (en) 2018-11-02 2021-07-06 Rsa Security Llc Monitoring strength of passwords
US11095668B2 (en) * 2019-04-03 2021-08-17 International Business Machines Corporation Transaction authentication and risk analysis
CN114499972B (en) * 2021-12-28 2023-09-05 重庆医药高等专科学校 Purchasing management login data working system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040250139A1 (en) 2003-04-23 2004-12-09 Hurley John C. Apparatus and method for indicating password quality and variety
US20060041756A1 (en) * 2004-08-19 2006-02-23 International Business Machine Corporation Systems and methods of securing resources through passwords
US20080077985A1 (en) * 2006-09-25 2008-03-27 Samsung Electronics Co., Ltd. Method and apparatus for preventing illegal access using prohibit key in electronic device
US20090006856A1 (en) * 2007-06-26 2009-01-01 International Business Machines Corporation Adaptive authentication solution that rewards almost correct passwords and that simulates access for incorrect passwords
US20090158406A1 (en) 2007-12-12 2009-06-18 Wachovia Corporation Password reset system

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4821203A (en) * 1987-05-12 1989-04-11 Marq Packaging Systems, Inc. Computer adjustable case handling machine
WO1996034328A1 (en) * 1995-04-27 1996-10-31 Herman Weisz Method and security system for ensuring the security of a device
US6065120A (en) * 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
JP2000029838A (en) 1998-07-10 2000-01-28 Hitachi Ltd Password confirmation system
US6643784B1 (en) * 1998-12-14 2003-11-04 Entrust Technologies Limited Password generation method and system
US8020199B2 (en) * 2001-02-14 2011-09-13 5th Fleet, L.L.C. Single sign-on system, method, and access device
JP4641121B2 (en) 2001-06-21 2011-03-02 大日本印刷株式会社 How to create and register a login password
US7383570B2 (en) * 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US7367053B2 (en) * 2002-10-11 2008-04-29 Yamatake Corporation Password strength checking method and apparatus and program and recording medium thereof, password creation assisting method and program thereof, and password creating method and program thereof
JP3956130B2 (en) * 2002-12-25 2007-08-08 インターナショナル・ビジネス・マシーンズ・コーポレーション Authentication device, authentication system, authentication method, program, and recording medium
US8769680B2 (en) 2003-06-12 2014-07-01 International Business Machines Corporation Alert passwords for detecting password attacks on systems
EP1639421A1 (en) * 2003-06-19 2006-03-29 Koninklijke Philips Electronics N.V. Method and apparatus for authenticating a password
US7386892B2 (en) 2003-07-17 2008-06-10 International Business Machines Corporation Method and apparatus for detecting password attacks using modeling techniques
US20040230843A1 (en) * 2003-08-20 2004-11-18 Wayne Jansen System and method for authenticating users using image selection
US7193632B2 (en) * 2003-11-06 2007-03-20 Behr Process Corporation Distributed color coordination system
JP4555002B2 (en) 2004-06-21 2010-09-29 株式会社野村総合研究所 User authentication system, login request determination apparatus and method
US7233648B2 (en) * 2004-09-22 2007-06-19 Sbc Knowledge Ventures, L.P. Method and apparatus for a telephone user interface control for enabling and disabling a web interface
US8011014B2 (en) * 2004-12-16 2011-08-30 International Business Machines Corporation System and method for password validation based on password's value and manner of entering the password
US7907542B2 (en) * 2004-12-22 2011-03-15 5th Fleet, L.L.C. Apparatus, system, and method for generating and authenticating a computer password
JP2006209175A (en) 2005-01-25 2006-08-10 Konica Minolta Photo Imaging Inc Authentication system, program and illicit act prevention method in authentication system
JP2006209198A (en) 2005-01-25 2006-08-10 Kyocera Mita Corp Image forming device and image security program
US20060277287A1 (en) * 2005-06-07 2006-12-07 Azaleos Corporation Maintenance and administration user interface
CA2623990C (en) * 2005-10-14 2013-09-03 Research In Motion Limited Specifying a set of forbidden passwords
US8769127B2 (en) * 2006-02-10 2014-07-01 Northrop Grumman Systems Corporation Cross-domain solution (CDS) collaborate-access-browse (CAB) and assured file transfer (AFT)
US8613097B2 (en) * 2006-08-31 2013-12-17 Red Hat, Inc. Methods and systems for detecting an access attack
WO2008033416A2 (en) * 2006-09-11 2008-03-20 Pelco, Inc. Method of and apparatus for facilitating password access to a device
US20080066167A1 (en) * 2006-09-12 2008-03-13 Andri Michael J Password based access including error allowance
WO2009034415A2 (en) * 2006-12-05 2009-03-19 Alberto Mourao Bastos Continuous governance, risk and compliance management
US8397077B2 (en) * 2007-12-07 2013-03-12 Pistolstar, Inc. Client side authentication redirection
JP2009169615A (en) 2008-01-15 2009-07-30 Hitachi Computer Peripherals Co Ltd Data leakage prevention method and magnetic disk device to which same method is applied
CN101521780A (en) * 2008-02-29 2009-09-02 鸿富锦精密工业(深圳)有限公司 Informationized video equipment and reservation video method thereof
US8108932B2 (en) * 2008-06-12 2012-01-31 International Business Machines Corporation Calculating a password strength score based upon character proximity and relative position upon an input device
US7800252B2 (en) * 2008-06-27 2010-09-21 Igo, Inc. Load condition controlled wall plate outlet system
EP2157526B1 (en) * 2008-08-14 2014-04-30 Assa Abloy Ab RFID reader with embedded attack detection heuristics
US8826450B2 (en) * 2008-09-19 2014-09-02 Yahoo! Inc. Detecting bulk fraudulent registration of email accounts
CN101784017B (en) * 2009-01-16 2014-01-15 鸿富锦精密工业(深圳)有限公司 Method and system for realizing chat online on mobile telephone
CN101557406B (en) * 2009-06-01 2012-04-18 杭州华三通信技术有限公司 User terminal authentication method, device and system thereof
CN101604366B (en) 2009-07-13 2013-03-06 中山爱科数字科技股份有限公司 Password separate dynamic verification method and system
US8776214B1 (en) * 2009-08-12 2014-07-08 Amazon Technologies, Inc. Authentication manager
US8620824B2 (en) * 2010-05-28 2013-12-31 Ca, Inc. Pin protection for portable payment devices
US20120016862A1 (en) * 2010-07-14 2012-01-19 Rajan Sreeranga P Methods and Systems for Extensive Crawling of Web Applications
US8677464B2 (en) * 2011-06-22 2014-03-18 Schweitzer Engineering Laboratories Inc. Systems and methods for managing secure communication sessions with remote devices
US8539567B1 (en) * 2012-09-22 2013-09-17 Nest Labs, Inc. Multi-tiered authentication methods for facilitating communications amongst smart home devices and cloud-based servers

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040250139A1 (en) 2003-04-23 2004-12-09 Hurley John C. Apparatus and method for indicating password quality and variety
US20060041756A1 (en) * 2004-08-19 2006-02-23 International Business Machine Corporation Systems and methods of securing resources through passwords
US20080077985A1 (en) * 2006-09-25 2008-03-27 Samsung Electronics Co., Ltd. Method and apparatus for preventing illegal access using prohibit key in electronic device
US20090006856A1 (en) * 2007-06-26 2009-01-01 International Business Machines Corporation Adaptive authentication solution that rewards almost correct passwords and that simulates access for incorrect passwords
US20090158406A1 (en) 2007-12-12 2009-06-18 Wachovia Corporation Password reset system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ALADDIN KNOWLEDGE SYSTEMS LTD: "eToken Reference Guide", INTERNET CITATION, August 2003 (2003-08-01), XP002370067, Retrieved from the Internet <URL:http://etoken.mikrobeta.com.tr/PDF/eToken_Enterprise_Reference_3_50_Guide.pdf> [retrieved on 20060228] *

Also Published As

Publication number Publication date
JP2013531285A (en) 2013-08-01
KR20130072210A (en) 2013-07-01
EP2386973A1 (en) 2011-11-16
US9384343B2 (en) 2016-07-05
JP5833640B2 (en) 2015-12-16
EP2569725A1 (en) 2013-03-20
EP2569725B1 (en) 2018-04-04
US20130067554A1 (en) 2013-03-14
CN102884534A (en) 2013-01-16

Similar Documents

Publication Publication Date Title
EP2569725B1 (en) Methods, devices and computer program supports for password generation and verification
US9117065B2 (en) Dynamic interactive identity authentication method and system
US9684780B2 (en) Dynamic interactive identity authentication method and system
US8191126B2 (en) Methods and devices for pattern-based user authentication
US20080201578A1 (en) Computer security using visual authentication
US20060206919A1 (en) System and method of secure login on insecure systems
Archana et al. Survey on usable and secure two-factor authentication
AU2020220152A1 (en) Interception-proof authentication and encryption system and method
Hanif et al. A new shoulder surfing and mobile key-logging resistant graphical password scheme for smart-held devices
LIM Multi-grid background Pass-Go
Kumar et al. PassPattern System (PPS): a pattern-based user authentication scheme
KR101432936B1 (en) Method and Apparatus for Secure User Authentication using Random Matching
US20240095331A1 (en) Apparatus, system and method for secure data entry
EP1416666A1 (en) Method to simplify the management and enhance the security of passwords
Curran et al. Good Practice for Strong Passwords
CN102884534B (en) Password generate and checking method and device
CN110851814A (en) Authentication method for user login based on image
Al-Naamee Authentication Cloud Computing using chunks of images
Anitha et al. User Privileged CAPTCHA as Graphical Password for Multistage Authentication

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201180023673.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11718990

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20127029352

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2011718990

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 13697135

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2013509523

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE